Vulnerabilities > CVE-2014-2027 - Code Injection vulnerability in Egroupware 1.8.001.20110421/1.8.001.20110805

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
egroupware
CWE-94
nessus

Summary

eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP object injection attacks, delete arbitrary files, and possibly execute arbitrary code via the (1) addr_fields or (2) trans parameter to addressbook/csv_import.php, (3) cal_fields or (4) trans parameter to calendar/csv_import.php, (5) info_fields or (6) trans parameter to csv_import.php in (a) projectmanager/ or (b) infolog/, or (7) processed parameter to preferences/inc/class.uiaclprefs.inc.php.

Vulnerable Configurations

Part Description Count
Application
Egroupware
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201711-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201711-12 (eGroupWare: Remote code execution) It was found that eGroupWare contains multiple code injection vulnerabilities in multiple parameters and routes because of improper input sanitization. Impact : A remote attacker could execute arbitrary code, delete arbitrary files or inject arbitrary PHP objects via multiple routes. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id104520
    published2017-11-13
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104520
    titleGLSA-201711-12 : eGroupWare: Remote code execution
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201711-12.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104520);
      script_version("$Revision: 3.1 $");
      script_cvs_date("$Date: 2017/11/13 14:37:17 $");
    
      script_cve_id("CVE-2014-2027");
      script_xref(name:"GLSA", value:"201711-12");
    
      script_name(english:"GLSA-201711-12 : eGroupWare: Remote code execution");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201711-12
    (eGroupWare: Remote code execution)
    
        It was found that eGroupWare contains multiple code injection
          vulnerabilities in multiple parameters and routes because of improper
          input sanitization.
      
    Impact :
    
        A remote attacker could execute arbitrary code, delete arbitrary files
          or inject arbitrary PHP objects via multiple routes.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201711-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Gentoo has discontinued support for eGroupWare and recommends that users
          unmerge the package:
          # emerge --unmerge 'www-apps/egroupware'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:egroupware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-apps/egroupware", unaffected:make_list(), vulnerable:make_list("le 1.8.004.20120613"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eGroupWare");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-087.NASL
    descriptionUpdated egroupware packages fix security vulnerabilities : eGroupware prior to 1.8.006.20140217 is vulnerable to remote file deletion and possible remote code execution due to user input being passed to PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id82340
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82340
    titleMandriva Linux Security Advisory : egroupware (MDVSA-2015:087)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2015:087. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82340);
      script_version("1.4");
      script_cvs_date("Date: 2019/08/02 13:32:56");
    
      script_cve_id("CVE-2014-2027");
      script_xref(name:"MDVSA", value:"2015:087");
    
      script_name(english:"Mandriva Linux Security Advisory : egroupware (MDVSA-2015:087)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated egroupware packages fix security vulnerabilities :
    
    eGroupware prior to 1.8.006.20140217 is vulnerable to remote file
    deletion and possible remote code execution due to user input being
    passed to PHP's unserialize() method (CVE-2014-2027).
    
    eGroupWare before 1.8.007 allows logged in users with administrative
    priviledges to remotely execute arbitrary commands on the server. It
    is also vulnerable to a cross site request forgery vulnerability that
    allows creating new administrative users."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0116.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0221.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-bookmarks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-developer_tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-egw-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-emailadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-felamimail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-filemanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-gallery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-importexport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-infolog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-news_admin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-notifications");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-phpbrain");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-phpsysinfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-polls");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-projectmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-registration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-sambaadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-sitemgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-syncml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-timesheet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-tracker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:egroupware-wiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-bookmarks-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-calendar-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-developer_tools-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-egw-pear-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-emailadmin-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-felamimail-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-filemanager-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-gallery-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-importexport-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-infolog-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-manual-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-news_admin-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-notifications-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-phpbrain-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-phpsysinfo-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-polls-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-projectmanager-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-registration-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-sambaadmin-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-sitemgr-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-syncml-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-timesheet-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-tracker-1.8.007.20140506-1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"egroupware-wiki-1.8.007.20140506-1.mbs2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/125327/egroupware-exec.txt
idPACKETSTORM:125327
last seen2016-12-05
published2014-02-21
reporterPedro Ribeiro
sourcehttps://packetstormsecurity.com/files/125327/Egroupware-1.8.005-PHP-Object-Insertion.html
titleEgroupware 1.8.005 PHP Object Insertion